CVE-2018-14902

The ContentProvider in the EPSON iPrint application 6.6.3 for Android does not properly restrict data access. This allows an attacker's application to read scanned documents.
References
Link Resource
https://www.vdalabs.com/2018/08/26/epson-printer-vulnerabilities/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:epson:iprint:6.6.3:*:*:*:*:android:*:*

Information

Published : 2018-08-30 05:29

Updated : 2018-11-08 09:35


NVD link : CVE-2018-14902

Mitre link : CVE-2018-14902

Products Affected
No products.
CWE